CYSE 230 Study Guide - Quiz Guide: Kali Linux, Port Scanner, Metasploit Project

18 views10 pages

Document Summary

You can annotate on the screenshot if you"d like. You screenshot should be legit and readable when being displayed on a regular sized monitor. Do not screenshot the whole monitor display and paste in the document: overview. In this lab, students will learn how metasploit and nmap can be used in combination to streamline the scanning process. Students will learn how to find open ports, how to find the services running on those ports, how to further enumerate discovered ports, and how to save the results for reporting. For this lab, students will use the cyber range: kali linux with metasploitable environment to perform port scanning and enumeration: resources required. This exercise requires a kali linux vm running in the cyber range: initial setup. For this exercise, you will log in to your cyber range account and select the kali linux with. Metasploitable environment, then click start to start your environment and join to get to your linux desktop login.

Get access

Grade+20% off
$8 USD/m$10 USD/m
Billed $96 USD annually
Grade+
Homework Help
Study Guides
Textbook Solutions
Class Notes
Textbook Notes
Booster Class
40 Verified Answers

Related Documents

Related Questions